-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0390 -- [RedHat]
                   Moderate: ImageMagick security update
                               17 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Image Magick
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      Red Hat Linux 4
                      Red Hat Linux 3
                      Red Hat Linux 2
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1097 CVE-2008-1096 CVE-2007-4988
                      CVE-2007-4986 CVE-2007-4985 CVE-2007-1797

Ref:                  ESB-2008.0722

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0145.html

Comment: This ESB Contains 2 (two) Red Hat advisories regarding
         vulnerabilities in Image Magick.

- --------------------------BEGIN INCLUDED TEXT--------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ImageMagick security update
Advisory ID:       RHSA-2008:0145-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0145.html
Issue date:        2008-04-16
Keywords:          heap stack buffer integer overflow
CVE Names:         CVE-2007-1797 CVE-2007-4985 CVE-2007-4986 
                   CVE-2007-4988 CVE-2008-1096 CVE-2008-1097 
=====================================================================

1. Summary:

Updated ImageMagick packages that correct several security issues are now
available for Red Hat Enterprise Linux versions 3, 4, and 5. 

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

ImageMagick is an image display and manipulation tool for the X Window
System that can read and write multiple image formats.

Several heap-based buffer overflow flaws were found in ImageMagick. If a
victim opened a specially crafted DCM or XWD file, an attacker could
potentially execute arbitrary code on the victim's machine. (CVE-2007-1797)

Several denial of service flaws were found in ImageMagick's parsing of XCF
and DCM files. Attempting to process a specially-crafted input file in
these formats could cause ImageMagick to enter an infinite loop.
(CVE-2007-4985)

Several integer overflow flaws were found in ImageMagick. If a victim
opened a specially-crafted DCM, DIB, XBM, XCF or XWD file, an attacker
could potentially execute arbitrary code with the privileges of the user
running ImageMagick. (CVE-2007-4986)

An integer overflow flaw was found in ImageMagick's DIB parsing code. If a
victim opened a specially-crafted DIB file, an attacker could potentially
execute arbitrary code with the privileges of the user running ImageMagick.
(CVE-2007-4988)

A heap-based buffer overflow flaw was found in the way ImageMagick parsed
XCF files. If a specially-crafted XCF image was opened, ImageMagick could
be made to overwrite heap memory beyond the bounds of its allocated memory.
This could, potentially, allow an attacker to execute arbitrary code on the
machine running ImageMagick. (CVE-2008-1096)

A heap-based buffer overflow flaw was found in ImageMagick's processing of
certain malformed PCX images. If a victim opened a specially-crafted PCX
file, an attacker could possibly execute arbitrary code on the victim's
machine. (CVE-2008-1097)

All users of ImageMagick should upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

235071 - CVE-2007-1797 Heap overflow in ImageMagick's DCM and XWD coders
285861 - CVE-2008-1097 Memory corruption in ImageMagick's PCX coder
286411 - CVE-2008-1096 Out of bound write in ImageMagick's XCF coder
310081 - CVE-2007-4988 Integer overflow in ImageMagick's DIB coder
310091 - CVE-2007-4985 Infinite loops in ImageMagick's XCF and DCM coders
310121 - CVE-2007-4986 Multiple integer overflows in ImageMagick

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/ImageMagick-5.5.6-28.src.rpm

i386:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-devel-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-devel-5.5.6-28.i386.rpm
ImageMagick-perl-5.5.6-28.i386.rpm

ia64:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-5.5.6-28.ia64.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.ia64.rpm
ImageMagick-c++-devel-5.5.6-28.ia64.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.ia64.rpm
ImageMagick-devel-5.5.6-28.ia64.rpm
ImageMagick-perl-5.5.6-28.ia64.rpm

ppc:
ImageMagick-5.5.6-28.ppc.rpm
ImageMagick-5.5.6-28.ppc64.rpm
ImageMagick-c++-5.5.6-28.ppc.rpm
ImageMagick-c++-5.5.6-28.ppc64.rpm
ImageMagick-c++-devel-5.5.6-28.ppc.rpm
ImageMagick-debuginfo-5.5.6-28.ppc.rpm
ImageMagick-debuginfo-5.5.6-28.ppc64.rpm
ImageMagick-devel-5.5.6-28.ppc.rpm
ImageMagick-perl-5.5.6-28.ppc.rpm

s390:
ImageMagick-5.5.6-28.s390.rpm
ImageMagick-c++-5.5.6-28.s390.rpm
ImageMagick-c++-devel-5.5.6-28.s390.rpm
ImageMagick-debuginfo-5.5.6-28.s390.rpm
ImageMagick-devel-5.5.6-28.s390.rpm
ImageMagick-perl-5.5.6-28.s390.rpm

s390x:
ImageMagick-5.5.6-28.s390.rpm
ImageMagick-5.5.6-28.s390x.rpm
ImageMagick-c++-5.5.6-28.s390.rpm
ImageMagick-c++-5.5.6-28.s390x.rpm
ImageMagick-c++-devel-5.5.6-28.s390x.rpm
ImageMagick-debuginfo-5.5.6-28.s390.rpm
ImageMagick-debuginfo-5.5.6-28.s390x.rpm
ImageMagick-devel-5.5.6-28.s390x.rpm
ImageMagick-perl-5.5.6-28.s390x.rpm

x86_64:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-5.5.6-28.x86_64.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.x86_64.rpm
ImageMagick-c++-devel-5.5.6-28.x86_64.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.x86_64.rpm
ImageMagick-devel-5.5.6-28.x86_64.rpm
ImageMagick-perl-5.5.6-28.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/ImageMagick-5.5.6-28.src.rpm

i386:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-devel-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-devel-5.5.6-28.i386.rpm
ImageMagick-perl-5.5.6-28.i386.rpm

x86_64:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-5.5.6-28.x86_64.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.x86_64.rpm
ImageMagick-c++-devel-5.5.6-28.x86_64.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.x86_64.rpm
ImageMagick-devel-5.5.6-28.x86_64.rpm
ImageMagick-perl-5.5.6-28.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/ImageMagick-5.5.6-28.src.rpm

i386:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-devel-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-devel-5.5.6-28.i386.rpm
ImageMagick-perl-5.5.6-28.i386.rpm

ia64:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-5.5.6-28.ia64.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.ia64.rpm
ImageMagick-c++-devel-5.5.6-28.ia64.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.ia64.rpm
ImageMagick-devel-5.5.6-28.ia64.rpm
ImageMagick-perl-5.5.6-28.ia64.rpm

x86_64:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-5.5.6-28.x86_64.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.x86_64.rpm
ImageMagick-c++-devel-5.5.6-28.x86_64.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.x86_64.rpm
ImageMagick-devel-5.5.6-28.x86_64.rpm
ImageMagick-perl-5.5.6-28.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/ImageMagick-5.5.6-28.src.rpm

i386:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-devel-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-devel-5.5.6-28.i386.rpm
ImageMagick-perl-5.5.6-28.i386.rpm

ia64:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-5.5.6-28.ia64.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.ia64.rpm
ImageMagick-c++-devel-5.5.6-28.ia64.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.ia64.rpm
ImageMagick-devel-5.5.6-28.ia64.rpm
ImageMagick-perl-5.5.6-28.ia64.rpm

x86_64:
ImageMagick-5.5.6-28.i386.rpm
ImageMagick-5.5.6-28.x86_64.rpm
ImageMagick-c++-5.5.6-28.i386.rpm
ImageMagick-c++-5.5.6-28.x86_64.rpm
ImageMagick-c++-devel-5.5.6-28.x86_64.rpm
ImageMagick-debuginfo-5.5.6-28.i386.rpm
ImageMagick-debuginfo-5.5.6-28.x86_64.rpm
ImageMagick-devel-5.5.6-28.x86_64.rpm
ImageMagick-perl-5.5.6-28.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ImageMagick-6.0.7.1-17.el4_6.1.src.rpm

i386:
ImageMagick-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.i386.rpm

ia64:
ImageMagick-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.ia64.rpm

ppc:
ImageMagick-6.0.7.1-17.el4_6.1.ppc.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.ppc.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.ppc.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.ppc.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.ppc.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.ppc.rpm

s390:
ImageMagick-6.0.7.1-17.el4_6.1.s390.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.s390.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.s390.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.s390.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.s390.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.s390.rpm

s390x:
ImageMagick-6.0.7.1-17.el4_6.1.s390x.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.s390x.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.s390x.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.s390x.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.s390x.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.s390x.rpm

x86_64:
ImageMagick-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ImageMagick-6.0.7.1-17.el4_6.1.src.rpm

i386:
ImageMagick-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.i386.rpm

x86_64:
ImageMagick-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ImageMagick-6.0.7.1-17.el4_6.1.src.rpm

i386:
ImageMagick-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.i386.rpm

ia64:
ImageMagick-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.ia64.rpm

x86_64:
ImageMagick-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ImageMagick-6.0.7.1-17.el4_6.1.src.rpm

i386:
ImageMagick-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.i386.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.i386.rpm

ia64:
ImageMagick-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.ia64.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.ia64.rpm

x86_64:
ImageMagick-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-c++-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-debuginfo-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-devel-6.0.7.1-17.el4_6.1.x86_64.rpm
ImageMagick-perl-6.0.7.1-17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ImageMagick-6.2.8.0-4.el5_1.1.src.rpm

i386:
ImageMagick-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-perl-6.2.8.0-4.el5_1.1.i386.rpm

x86_64:
ImageMagick-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-perl-6.2.8.0-4.el5_1.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ImageMagick-6.2.8.0-4.el5_1.1.src.rpm

i386:
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.i386.rpm

x86_64:
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ImageMagick-6.2.8.0-4.el5_1.1.src.rpm

i386:
ImageMagick-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-perl-6.2.8.0-4.el5_1.1.i386.rpm

ia64:
ImageMagick-6.2.8.0-4.el5_1.1.ia64.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.ia64.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.ia64.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.ia64.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.ia64.rpm
ImageMagick-perl-6.2.8.0-4.el5_1.1.ia64.rpm

ppc:
ImageMagick-6.2.8.0-4.el5_1.1.ppc.rpm
ImageMagick-6.2.8.0-4.el5_1.1.ppc64.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.ppc.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.ppc64.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.ppc.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.ppc64.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.ppc.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.ppc64.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.ppc.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.ppc64.rpm
ImageMagick-perl-6.2.8.0-4.el5_1.1.ppc.rpm

s390x:
ImageMagick-6.2.8.0-4.el5_1.1.s390.rpm
ImageMagick-6.2.8.0-4.el5_1.1.s390x.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.s390.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.s390x.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.s390.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.s390x.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.s390.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.s390x.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.s390.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.s390x.rpm
ImageMagick-perl-6.2.8.0-4.el5_1.1.s390x.rpm

x86_64:
ImageMagick-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-c++-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-c++-devel-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-debuginfo-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.i386.rpm
ImageMagick-devel-6.2.8.0-4.el5_1.1.x86_64.rpm
ImageMagick-perl-6.2.8.0-4.el5_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4985
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4986
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4988
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1097
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIBqvBXlSAg2UNWIIRAlWiAJ0XTtcfcFxNL6GWXQbsVDcX53PlPwCfX8oj
xfBG7uWthWpzS3H+9kH8aq8=
=x9+n
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ImageMagick security update
Advisory ID:       RHSA-2008:0165-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0165.html
Issue date:        2008-04-16
Keywords:          heap stack buffer integer overflow
CVE Names:         CVE-2007-1797 CVE-2007-4985 CVE-2007-4986 
                   CVE-2008-1097 
=====================================================================

1. Summary:

Updated ImageMagick packages that correct several security issues are now
available for Red Hat Enterprise Linux version 2.1.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Description:

ImageMagick is an image display and manipulation tool for the X Window
System that can read and write multiple image formats.

Several heap-based buffer overflow flaws were found in ImageMagick. If a
victim opened a specially-crafted DCM or XWD file, an attacker could
potentially execute arbitrary code on the victim's machine. (CVE-2007-1797) 

Several denial of service flaws were found in ImageMagick's parsing of XCF
and DCM files. Attempting to process a specially crafted input file in
these formats could cause ImageMagick to enter an infinite loop.
(CVE-2007-4985) 

Several integer overflow flaws were found in ImageMagick. If a victim
opened a specially-crafted DCM, DIB, XBM, XCF or XWD file, an attacker
could potentially execute arbitrary code with the privileges of the user
running ImageMagick. (CVE-2007-4986)

A heap-based buffer overflow flaw was found in ImageMagick's processing of
certain malformed PCX images. If a victim opened a specially-crafted PCX
file, an attacker could possibly execute arbitrary code with the privileges
of the user running ImageMagick.. (CVE-2008-1097)

All users of ImageMagick should upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

235071 - CVE-2007-1797 Heap overflow in ImageMagick's DCM and XWD coders
285861 - CVE-2008-1097 Memory corruption in ImageMagick's PCX coder
310091 - CVE-2007-4985 Infinite loops in ImageMagick's XCF and DCM coders
310121 - CVE-2007-4986 Multiple integer overflows in ImageMagick

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/ImageMagick-5.3.8-21.src.rpm

i386:
ImageMagick-5.3.8-21.i386.rpm
ImageMagick-c++-5.3.8-21.i386.rpm
ImageMagick-c++-devel-5.3.8-21.i386.rpm
ImageMagick-devel-5.3.8-21.i386.rpm
ImageMagick-perl-5.3.8-21.i386.rpm

ia64:
ImageMagick-5.3.8-21.ia64.rpm
ImageMagick-c++-5.3.8-21.ia64.rpm
ImageMagick-c++-devel-5.3.8-21.ia64.rpm
ImageMagick-devel-5.3.8-21.ia64.rpm
ImageMagick-perl-5.3.8-21.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/ImageMagick-5.3.8-21.src.rpm

ia64:
ImageMagick-5.3.8-21.ia64.rpm
ImageMagick-c++-5.3.8-21.ia64.rpm
ImageMagick-c++-devel-5.3.8-21.ia64.rpm
ImageMagick-devel-5.3.8-21.ia64.rpm
ImageMagick-perl-5.3.8-21.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/ImageMagick-5.3.8-21.src.rpm

i386:
ImageMagick-5.3.8-21.i386.rpm
ImageMagick-c++-5.3.8-21.i386.rpm
ImageMagick-c++-devel-5.3.8-21.i386.rpm
ImageMagick-devel-5.3.8-21.i386.rpm
ImageMagick-perl-5.3.8-21.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/ImageMagick-5.3.8-21.src.rpm

i386:
ImageMagick-5.3.8-21.i386.rpm
ImageMagick-c++-5.3.8-21.i386.rpm
ImageMagick-c++-devel-5.3.8-21.i386.rpm
ImageMagick-devel-5.3.8-21.i386.rpm
ImageMagick-perl-5.3.8-21.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4985
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4986
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1097
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIBqvJXlSAg2UNWIIRAkoHAKC1HZiQLqsXQet7yBIiEdcI+1IgmQCfXkX7
km6xcRXUuiZIUDvLFcP3BlM=
=zzG4
- -----END PGP SIGNATURE-----


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSAbJESh9+71yA2DNAQI/8wQAkHCh1Qy7DR3DnbZRqNfO3pR0A7UO1TDE
bh9JuT4riGWbmY4EbteaCtBkPD4iGQFXdsOwgBcbEXgQdAS9aoqGVsaooyxBpIf/
TpF1wBgSVVL75CBxNylxCw3e+S7sckyY2Q1zTJi8zuJBAaaxGwFbl2W/9rdjU4QX
nhy1uecsxS0=
=QipJ
-----END PGP SIGNATURE-----